Security-focused operating system

This is a list of operating systems with a sharp security focus. Here, "security-focused" means that the project is devoted to increasing the security as a major goal. As such, something may be secure without being "security-focused." For example, almost all of the operating systems mentioned here are faced with security bug fixes in their lifetime; however, they all strive consistently to approach all generic security flaws inherent in their design with new ideas in an attempt to create a secure computing environment. Security-focused does not mean security-evaluated operating system, which refers to operating systems that have achieved certification from an external security-auditing organization. An operating system that provides sufficient support for multilevel security and evidence of correctness to meet a particular set of government requirements is called a "trusted operating system".

The list is alphabetical and does not imply a ranking.

BSD

BSD is a family of Unix variants derived from a code base originating at the University of California, Berkeley. All derived BSD operating systems are released under the terms of a BSD-style license. There are several BSD variants, with only one being heavily focused on security.

Anonym.OS

Anonym.OS was a Live CD operating system based on OpenBSD 3.8 with strong encryption and anonymization tools. The goal of the project was to provide secure, anonymous web browsing access to everyday users.[1] The project was discontinued after the release of Beta 4 (2006).

OpenBSD

OpenBSD is an open source BSD operating system that is known to be concerned heavily with security. The project has completed rigorous manual reviews of the code and addressed issues most systems have not.[2] OpenBSD also supplies an executable space protection scheme known as W^X (memory is writeable xor executable), as well as a ProPolice compiled executable base. OpenBSD became the first mainstream operating system to support partial ASLR and to activate it by default, ASLR support was completed in 2008 when it added support for position-independent executable (PIE) binaries.

TrustedBSD

TrustedBSD is a sub-project of FreeBSD designed to add trusted operating system extensions, targeting the Common Criteria for Information Technology Security Evaluation (see also Orange Book). Its main focuses are working on access control lists, event auditing, extended attributes, mandatory access controls, and fine-grained capabilities. Since access control lists are known to be confronted with the confused deputy problem, capabilities are a different way to avoid this issue. As part of the TrustedBSD project, there is also a port of NSA's FLASK/TE implementation to run on FreeBSD. Many of these trusted extensions have been integrated into the main FreeBSD branch starting at 5.x.

HardenedBSD

HardenedBSD is a forked project from FreeBSD,[3] that brings low level security enhancements to the FreeBSD project, by aiming "to continuously implement kernel and userland hardening features, such as Address Space Layout Randomization (ASLR), mprotect hardening, Position Independent Executable (PIE) support, and PTrace hardening, among other features."[4][5] Together with TrustedBSD, the HardenedBSD project resembles Trusted Solaris, a precursor that provided further security enhancements to the Solaris operating system. These early enhancements found their way into security features across a number of different operating systems, mostly Unix-like ones.

Linux

The Linux kernel provides among other security features, the Linux Security Module (LSM), officially integrated with the mainline Linux kernel since 2003. However, there have been specialized distributions and projects that attempt to make Linux more secure in general or for particular scenarios.

Alpine Linux

Alpine Linux is a lightweight musl and BusyBox-based distribution. It uses PaX and grsecurity patches in the default kernel and compiles all packages with stack-smashing protection. Version 3.0 was released June 4, 2014.

Annvix

Annvix originally was forked from Mandriva to provide a security-focused server distribution that employs ProPolice protection, hardened configuration, and a small footprint. There were plans to include full support for the RSBAC mandatory access control system. However, Annvix is dormant, with the last version being released on December 30, 2007.

BlackArch Linux

BlackArch is a distribution in its own right, or you can add its Arch Linux unofficial repo to an existing installation. BlackArch is oriented around penetration testing and security research. It offers over 1350 tools organized by category, for security and forensic specialists. It has the live-DVD feature and several lightweight window managers.[6]

CopperheadOS

CopperheadOS is a hardened free and open-source operating system based on the Android mobile platform, which uses an unofficial port of PaX.[7][8][9]

Debian

The "Securing Debian Manual"[10] contains information for Debian administrators. Debian includes support for SELinux[11] since version 5.0, as well as AppArmor and Tomoyo. See also Debian Security information and policy.

EnGarde Secure Linux

EnGarde Secure Linux is a secure platform designed for servers. It has had a browser-based tool for MAC using SELinux since 2003. Additionally, it can be accompanied with Web, DNS, and email enterprise applications, specifically focusing on security without any unnecessary software. The community platform of EnGarde Secure Linux is the bleeding-edge version freely available for download.

Fedora

Fedora is a free, Red Hat-sponsored community-developed Linux distribution. Fedora is a mainstream distribution that makes significant efforts to improve security.[12] As a consequence, it has a fully integrated SELinux MAC and fine-grained executable memory permission system (Exec Shield) and all binaries compiled with GCC's standard stack-smashing protection, as well as focusing on getting security updates into the system in a timely manner.

Hardened Gentoo

Hardened Gentoo is a sub-project of the Gentoo Linux project. Hardened Gentoo offers a ProPolice protected and position-independent executable base using exactly the same package tree as Gentoo. Executable space protection in Hardened Gentoo is handled by PaX. The Hardened Gentoo project is an extremely modular project, and also provides subprojects to integrate other intrusion-detection and mandatory access control systems into Gentoo. All of these can be optionally installed in any combination, with or without PaX and a ProPolice base.

Hardened Linux

Hardened Linux is a small distribution for firewalls, intrusion detection systems, VPN-gateways and authentication jobs that is still under heavy development. It includes grsecurity, PaX, and GCC stack smashing protection.

Immunix

Immunix was a commercial distribution of Linux focused heavily on security. They supplied many systems of their own making, including StackGuard; cryptographic signing of executables; race condition patches; and format string exploit guarding code. Immunix traditionally releases older versions of their distribution free for non-commercial use. The Immunix distribution itself is licensed under two licenses: The Immunix commercial and non-commercial licenses. Many tools within are GPL, however; as is the kernel.

Kali Linux

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing, formerly known as Backtrack.

Mempo

Mempo [13] is a privacy-focused derivative of Debian and aims to provide the "most secure and yet comfortable out-of-the-box Desktop and Server" operating system. Among others, Mempo also relies on the Freenet and Tor.

Openwall Project

Solar Designer's Openwall Project (Owl) was the first distribution to have a non-executable userspace stack, /tmp race condition protection, and access control restrictions to /proc data, by way of a kernel patch. It also features a per-user tmp directory via the pam_mktemp PAM module, and supports Blowfish password encryption.

Parrot Security OS

Parrot Security OS is a Cloud oriented GNU/Linux distribution based on Debian and designed to perform security and penetration tests, do forensic analysis, or act in anonymity. It uses the MATE Desktop Environment, Linux Kernel 4.6 or higher and it is available as a live lightweight installable ISO image for 32-bit, 64-bit and ARM processors with forensic options at boot, optimizations for programmers, and new custom pentesting tools.

Pentoo Project

Pentoo Penetration Testing Overlay and Livecd is a live CD and Live USB designed for penetration testing and security assessment. Based on Gentoo Linux, Pentoo is provided both as 32-bit and 64-bit installable live cd. Pentoo also is available as an overlay for an existing Gentoo installation. It features packet injection patched wifi drivers, GPGPU cracking software, and lots of tools for penetration testing and security assessment. The Pentoo kernel includes grsecurity and PAX hardening and extra patches – with binaries compiled from a hardened toolchain with the latest nightly versions of some tools available.

Qubes OS

Qubes OS is a Linux distribution based around the Xen hypervisor that allows to group programs into a number of isolated sandboxes (virtual machines) to provide security. Windows for programs running within these sandboxes ("security domains") can be color coded for easy recognition. The security domains are configurable, they can be transient (changes to the file system will not be preserved), and their network connection can be routed through special virtual machines (for example one that only provides Tor networking). The operating system provides secure mechanisms for copy and paste and for copying files between the security domains.[14]

Replicant

Replicant is a free and open-source operating system based on the Android mobile platform, which aims to replace all proprietary Android components with their free software counterparts. It is available for several smartphones and tablet computers.[15][16][17][18]

In March 2014, the Replicant project announced the discovery of a backdoor present in a wide range of Samsung Galaxy products that allows the baseband processor to read and write the device's storage,[19][20] sometimes with normal user privileges and sometimes as the root user, depending on device model.[21] It is unknown whether Samsung's proprietary firmware for the radio chip can be remotely instructed to use these access features and, whether the vulnerability was introduced with legitimate uses in mind.

Red Hat Enterprise Linux

Red Hat Enterprise Linux offers the same security benefits as Fedora with the additional support of back-porting security fixes to the released versions of the packages (particularly the kernel) so the sys-admin does not have to perform a significant (and risky) upgrade to get a security fix.

Subgraph OS

Subgraph OS is a Linux-based operating system designed to be resistant to surveillance and interference by sophisticated adversaries over the Internet. Subgraph OS is designed with features which aim to reduce the attack surface of the operating system, and increase the difficulty required to carry out certain classes of attack. This is accomplished through system hardening and a proactive, ongoing focus on security and attack resistance. Subgraph OS also places emphasis on ensuring the integrity of installed software packages through deterministic compilation.

Subgraph OS features a kernel hardedned with the Grsecurity and PaX patchset, Linux namespaces, and Xpra for application containment, mandatory file system encryption using LUKS, resistance to cold boot attacks, and is configured by default to isolate network communications for installed applications to independent circuits on the Tor anonymity network.

Tails (The Amnesic Incognito Live System)

Tails or The Amnesic Incognito Live System is a Linux distribution aimed at preserving privacy and anonymity. It is the next iteration of development on the Incognito Linux distribution. It is based on Debian, with all outgoing connections forced to go through Tor and optionally I2P. Direct (non-anonymous) connections are blocked. The system is designed to be booted as a live CD or USB and no trace (digital footprint) is left on local storage unless explicitly told to. The Tor Project has provided most of the financial support for development.

Tin Hat

Tin Hat Linux is derived from Hardened Gentoo Linux. It aims to provide a very secure, stable, and fast desktop environment that lives purely in RAM.

Ubuntu Privacy Remix

Ubuntu Privacy Remix is a distribution based on Ubuntu, focused on security.[22]

Whonix (anonymous operating system)

Whonix is an anonymous general-purpose operating system based on VirtualBox, Debian GNU/Linux, Tor, and optionally I2P. By Whonix design, IP, and DNS leaks are impossible. Not even malware as superuser can find out the user's real IP address or location, because Whonix consists of two (virtual) machines. One machine solely runs Tor and acts as a gateway, called Whonix-Gateway. The other machine, called Whonix-Workstation, is on a completely isolated network. Only connections through Tor are possible.

IprediaOS

IprediaOS is an operating system in which all connections go through I2P.[23] This system is notable for its use of anonymous bittorrent download,[24] but it is known as using out-of date I2P version, so users focusing on security must update I2P before use.[25]

Liberté Linux

Liberté Linux is a secure, reliable, lightweight and easy to use Gentoo-based LiveUSB/SD/CD Linux distribution with the primary purpose of enabling anyone to communicate safely and covertly in hostile environments. The last official release was in 2012, and seems to have been abandoned at this point.[26]

Security Onion

Security Onion is an Ubuntu-based distribution for intrusion detection and network security monitoring. It contains tools such as Snort, Suricata, Sguil, Bro, and Xplico. [27][28][29]

Solaris

Solaris is a Unix variant created by Sun Microsystems. Solaris itself is not inherently security-focused. The major portion of the Solaris source code has been released via the OpenSolaris project, mostly under the Common Development and Distribution License. Enhancements to OpenSolaris, both security related and others, are backported to the official Solaris when Sun certifies their quality.

Trusted Solaris

Trusted Solaris is a security-focused version of the Solaris Unix operating system. Aimed primarily at the government computing sector, Trusted Solaris adds detailed auditing of all tasks, pluggable authentication, mandatory access control, additional physical authentication devices, and fine-grained access control. Trusted Solaris is Common Criteria certified. (See and ) The most recent version, Trusted Solaris 8 (released 2000), received the EAL4 certification level augmented by a number of protection profiles. Telnet was vulnerable to buffer overflow exploits until patched in April 2001.[30]

Solaris 10 and trusted functionality

Trusted Solaris functionality has now been added to the mainstream version of Solaris. In the 11/06 update to Solaris 10, the Solaris Trusted Extensions feature adds mandatory access control and labelled security. Introduced in the same update, the Secure by Default Networking feature implements less services on by default compared to most previous releases that had most services enabled. RBAC, found in both mainstream Solaris and Trusted Solaris, dramatically lessens the need for using root directly by providing a way for fine grained control over various administrative tasks.

Microsoft Windows Server

Starting with Windows Server 2008, the server can run in "core" mode. In this mode of operation, the traditional graphical user interface is done away with, and replaced with a Windows command prompt. Roles and software for the server are then installed individually. This serves not only to lessen the strain on system resources produced by unwanted or unneeded applications, but also to reduce the overall "attack surface" of the operating system by virtue of excluding programs that may contain vulnerabilities.[31]

Object-capability systems

These operating systems are all engineered around a different paradigm of security, object-capabilities, where instead of having the system deciding if an access request should be granted (usually through one or several access control lists), the bundling of authority and designation makes it impossible to request anything not legitimate.

See also

References

  1. Quinn Norton (January 14, 2006). "Anonyity on a Disc". Wired.com. Retrieved November 6, 2011.
  2. McIntire, Tim (8 August 2006). "Take a closer look at OpenBSD". IBM. Archived from the original on January 27, 2007. Retrieved 19 February 2015.
  3. "HardenedBSD – Proactive Security Project". bsdmag.org. HAKIN9 MEDIA SP. Z O.O. SP. K. Retrieved 12 June 2015.
  4. Carlier, David (December 4, 2014). "Hardened BSD - A Proactive Security Project". BSD Magazine. HAKIN9 MEDIA SP. Z O.O. SP. K. 8 (10/2014 (63)). ISSN 1898-9144. Retrieved 12 June 2015.
  5. Percival, Colin, Fabian Keil, delphij, mahrens, et. al. (12 June 2015). "HardenedBSD — sys/dev/xen/blkback blkback.c, sys/dev/xen/blkfront blkfront.c block.h" (4443). secure.freshbsd.org. Retrieved 12 June 2015.
  6. "BlackArch Linux". Retrieved 5 Feb 2016.
  7. Porup, J.M. (9 August 2016). "Copperhead OS: The startup that wants to solve Android's woeful security". arstechnica.co.uk. Ars Technica UK.
  8. Corbet, Jonathan (17 February 2016). "CopperheadOS: Securing the Android". lwn.net.
  9. Linder, Brad (29 March 2016). "F-Droid, Copperhead, Guardian Project partner to create a security-focused, Android-based ecosystem". liliputing.com.
  10. "Securing Debian Manual". debian.org. Retrieved 19 April 2015.
  11. "SELinux". debian.org. Retrieved 19 April 2015.
  12. "SELinux: бронежилет для корпоративного пингвина" [SELinux: bullet-proof vest for corporate penguin] (in Russian). 6 September 2011. Retrieved 26 October 2011.
  13. Mempo
  14. "Redirecting...". qubes-os.org. Retrieved 19 April 2015.
  15. "Overview - Replicant". Redmine.replicant.us. Retrieved 2013-09-30.
  16. Paul Kocialkowski (February 4, 2012). "WikiStart – Replicant". Redmine.replicant.us. Retrieved 2013-09-30.
  17. "Android and Users' Freedom - GNU Project - Free Software Foundation". Gnu.org. Retrieved 2013-09-30.
  18. "About". Replicant project. Retrieved 2013-09-30.
  19. Don Reisinger (13 March 2014). "Samsung Galaxy devices may have backdoor to user data, developer says". CNET. Retrieved 25 April 2014.
  20. Michael Larabel (12 March 2014). "Replicant Developers Find Backdoor In Android Samsung Galaxy Devices". Phoronix. Retrieved 25 April 2014.
  21. Paul Kocialkowski. "Samsung Galaxy Back-door". Replicant Wiki. Archived from the original on 6 April 2014. Retrieved 25 April 2014.
  22. Grey One. "Linux Distributions Built For Anonymity". GreyCoder. Retrieved 19 April 2015.
  23. "Ipredia". ipredia.org. Retrieved 19 April 2015.
  24. "IprediaOS". ipredia.org/os. Retrieved 19 May 2015.
  25. "IprediaI2P-out-of-date". reddit.com/r/i2p/comments/2hcbhl/anyone_else_here_use_iprediaos/. Retrieved 19 May 2015.
  26. "DE(E)SU - Liberté Linux". dee.su. Retrieved 19 April 2015.
  27. Security Onion (official website).
  28. Security Onion Wiki (on SourceForge).
  29. Security Onion Solutions: Tools (on GitHub).
  30. "Sun Patch: Trusted Solaris 8 4/01: in.telnet patch". 4 October 2002. Retrieved 13 August 2012. 4734086 in.telnetd vulnerable to buffer overflow ?? (Solaris bug 4483514)
  31. "What is Server Core?". Microsoft TechNet. Microsoft Corporation. Retrieved 17 October 2013.

External links

This article is issued from Wikipedia - version of the 11/26/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.